Analysis

  • max time kernel
    16s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    25-10-2020 18:08

General

  • Target

    70c80253c09aacccddce335b5f3513b4.exe

  • Size

    2.3MB

  • MD5

    70c80253c09aacccddce335b5f3513b4

  • SHA1

    f0a87849b3e2306ce3688cb65fcab8ae74e1bba4

  • SHA256

    6be2502f47fd78cdabd91d5d2aa199112cf22a4cb9302e3fca67c34ab0ff9d48

  • SHA512

    85697ac775ed1d923413dacd57b35dcfb5ddf0ad391733c6972f5106dd3502a3537ee1591764003af1364da0863daff4742c1aadbecf988a7b30eb9784e4ec2c

Malware Config

Signatures

  • Echelon

    Echelon is a .NET stealer that targets passwords from browsers, email and cryptocurrency clients.

  • Echelon log file 1 IoCs

    Detects a log file produced by Echelon.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70c80253c09aacccddce335b5f3513b4.exe
    "C:\Users\Admin\AppData\Local\Temp\70c80253c09aacccddce335b5f3513b4.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1492 -s 2896
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/620-3-0x0000000000000000-mapping.dmp
  • memory/620-4-0x0000000001FB0000-0x0000000001FC1000-memory.dmp
    Filesize

    68KB

  • memory/620-7-0x0000000002C70000-0x0000000002C81000-memory.dmp
    Filesize

    68KB

  • memory/1492-0-0x000007FEF6060000-0x000007FEF6A4C000-memory.dmp
    Filesize

    9.9MB

  • memory/1492-1-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB